7.5
CVSSv2

CVE-2015-4159

Published: 02/06/2015 Updated: 28/11/2016
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in SAP HANA Web-based Development Workbench allows remote malicious users to execute arbitrary SQL commands via unspecified vectors, aka SAP Security Notes 2153892.

Vulnerable Product Search on Vulmon Subscribe to Product

sap hana web-based development workbench -